Analysis

  • max time kernel
    126s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:24

General

  • Target

    6d7f0a1f355bfa873ad6088a0c5e6bd97f6f147f0d170e5d45ee69d2df853c18.html

  • Size

    7KB

  • MD5

    7afa97ee7daec7aebd6203f82d4aa165

  • SHA1

    11dbd01007e422f6aff088c7dbba1db228218a9f

  • SHA256

    6d7f0a1f355bfa873ad6088a0c5e6bd97f6f147f0d170e5d45ee69d2df853c18

  • SHA512

    cbc7837eb9263e8b156437c2581b879b15008e14e5506e66835921b8baca6300259cf65dd145d85ddeaa0eefd3a251b99d4376a7c0e6ebbc58269dbf4681926e

  • SSDEEP

    192:jrJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLBmSE:jdSGabMPvLddLXuSwSTLdlLXugfo2Kaq

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d7f0a1f355bfa873ad6088a0c5e6bd97f6f147f0d170e5d45ee69d2df853c18.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1296 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\36C8TY1W.txt
    Filesize

    603B

    MD5

    05c09f4b510753ecd74d630df059b641

    SHA1

    e69ee929cc34bf413ad64367cb054726ff6cd35b

    SHA256

    8481e847169bf6b0a955cdec3fdfcc73dffb9dd7d2ee036560f04e2daf87c752

    SHA512

    2ff0386b364eb047c002dba344c4c641e37c3857fa23e15ae47f4b7e33610c8c57f02cbd04e341ee2f9449e71b0d24b652874e755afa9c512c0c418b920e9873